Medtronic MMT 508 MiniMed insulin pump, 522 / MMT - 722 Paradigm REAL-TIME, 523 / MMT - 723 Paradigm Revel, 523K / MMT - 723K Paradigm Revel, and 551 / MMT - 751 MiniMed 530G The models identified above, when paired with a remote controller and having the "easy bolus" and "remote bolus" options enabled (non-default), are vulnerable to a capture-replay attack. An attacker can capture the wireless transmissions between the remote controller and the pump and replay them to cause an insulin (bolus) delivery.
References
Link Resource
http://www.securityfocus.com/bid/105044 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSMA-18-219-02 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-08-08T00:00:00

Updated: 2018-08-14T14:57:01

Reserved: 2018-08-01T00:00:00


Link: CVE-2018-14781

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-08-13T21:48:01.227

Modified: 2019-10-09T23:35:11.500


Link: CVE-2018-14781

JSON object: View

cve-icon Redhat Information

No data.